Deception Strategies for Web Application Security: Application-Layer Approaches and a Testing Platform

Total Page:16

File Type:pdf, Size:1020Kb

Deception Strategies for Web Application Security: Application-Layer Approaches and a Testing Platform Deception strategies for web application security: application-layer approaches and a testing platform Mikel Izagirre Information Security, master's level (120 credits) 2017 Luleå University of Technology Department of Computer Science, Electrical and Space Engineering Master Thesis Project Deception strategies for web application security: application-layer approaches and a testing platform Author: Mikel Izagirre E-mail: [email protected] Supervisor: Dr. Ali Ismail Awad June 2017 Master of Science in Information Security Luleå University of Technology Department of Computer Science, Electrical and Space Engineering Abstract The popularity of the internet has made the use of web applications ubiquitous and essential to the daily lives of people, businesses and governments. Web servers and web applications are commonly used to handle tasks and data that can be critical and highly valuable, making them a very attractive target for attackers and a vector for successful attacks that are aimed at the application layer. Existing misuse and anomaly-based detection and prevention techniques fail to cope with the volume and sophistication of new attacks that are continuously appearing, which suggests that there is a need to provide new additional layers of protection. This work aims to design a new layer of defense based on deception that is employed in the context of web application-layer traffic with the purpose of detecting and preventing attacks. The proposed design is composed of five deception strategies: Deceptive Comments, Deceptive Request Parameters, Deceptive Session Cookies, Deceptive Status Codes and Deceptive JavaScript. The strategies were implemented as a software artifact and their performance evaluated in a testing environment using a custom test script, the OWASP ZAP penetration testing tool and two vulnerable web applications. Deceptive Parameter strategy obtained the best security performance results, followed by Deceptive Comments and Deceptive Status Codes. Deceptive Cookies and Deceptive JavaScript got the poorest security performance results since OWASP ZAP was unable to detect and use deceptive elements generated by these strategies. Operational performance results showed that the deception artifact could successfully be implemented and integrated with existing web applications without changing their source code and adding a low operational overhead. i Acknowledgements I would like to thank everyone who has contributed in some way to this work. Firstly, I would like to thank LTU and its staff for making this learning experience possible. I would like to specially acknowledge all the lecturers and assistants who have participated in different courses of the MSc. Information Security Programme, including the students I’ve had the opportunity to work with. The diversity of backgrounds and the participation of both on-campus and distance students have made this learning journey very enrichening. Secondly, I would like to express my sincere gratitude to Dr. Ali Ismail Awad for being the supervisor of this work and also to my thesis opponents Marcus Hufvudsson and Peter Ken Bediako for their useful comments and suggestions provided during the seminars. Lastly, I would like to thank my family for their support and especially recognize my sister Miren Izagirre and my sister-in-law Itsaso Noya for their interesting comments and discussions. ii Table of Contents Abstract .......................................................................................................................................... i Acknowledgements ....................................................................................................................... ii Table of Contents ......................................................................................................................... iii List of Tables ..................................................................................................................................vi List of Figures ............................................................................................................................... vii Abbreviations ................................................................................................................................ ix CHAPTER ONE ...................................................................................................................... 1 1. INTRODUCTION ............................................................................................................ 1 1.1. Problem statement ....................................................................................................... 2 1.2. Research questions ....................................................................................................... 2 1.3. Proposed solution and research goals .......................................................................... 2 1.4. Research contributions ................................................................................................. 3 1.5. Delimitation ................................................................................................................... 4 1.6. Thesis outline ................................................................................................................ 4 CHAPTER TWO ..................................................................................................................... 5 2. BACKGROUND .............................................................................................................. 5 2.1. Web application vulnerabilities..................................................................................... 5 2.2. Intrusion Detection Systems (IDS) ............................................................................... 10 2.3. Web Application Firewalls (WAF) ................................................................................ 12 2.4. Computer Deception ................................................................................................... 12 CHAPTER THREE ................................................................................................................ 14 3. LITERATURE REVIEW .................................................................................................. 14 3.1. Deception and its use for computer security defenses .............................................. 14 3.2. Web application security testing ................................................................................. 18 3.3. Research gap ............................................................................................................... 20 CHAPTER FOUR .................................................................................................................. 22 4. RESEARCH METHODOLOGY ........................................................................................ 22 iii CHAPTER FIVE .................................................................................................................... 26 5. DESIGN OF DECEPTION STRATEGIES FOR HTTP ............................................................ 26 5.1. Deceptive Comments .................................................................................................. 27 5.2. Deceptive Request Parameters ................................................................................... 29 5.3. Deceptive Session Cookies .......................................................................................... 33 5.4. Deceptive HTTP Status Codes ..................................................................................... 36 5.5. Deceptive JavaScript ................................................................................................... 38 CHAPTER SIX...................................................................................................................... 42 6. IMPLEMENTATION AND EVALUATION ......................................................................... 42 6.1. Testing environment design and implementation ...................................................... 43 6.1.1. Deception artifact implementation ..................................................................... 43 6.1.2. Penetration testing tool: OWASP ZAP .................................................................. 48 6.1.3. Vulnerable web applications: BodgeIt Store and WAVSEP .................................. 49 6.2. Testing procedure ....................................................................................................... 50 6.2.1. Deception artifact implementation functional tests ............................................ 50 6.2.2. Performance evaluation ...................................................................................... 51 CHAPTER SEVEN ................................................................................................................ 58 7. RESULTS AND DISCUSSION ......................................................................................... 58 7.1. Operational Performance ............................................................................................ 58 7.1.1. Request Round-Trip Times ................................................................................... 58 7.1.2. CPU and memory usage ....................................................................................... 59 7.2. Security Performance .................................................................................................
Recommended publications
  • Code Review Guide
    CODE REVIEW GUIDE 3.0 RELEASE Project leaders: Mr. John Doe and Jane Doe Creative Commons (CC) Attribution Free Version at: https://www.owasp.org 1 2 F I 1 Forward - Eoin Keary Introduction How to use the Code Review Guide 7 8 10 2 Secure Code Review 11 Framework Specific Configuration: Jetty 16 2.1 Why does code have vulnerabilities? 12 Framework Specific Configuration: JBoss AS 17 2.2 What is secure code review? 13 Framework Specific Configuration: Oracle WebLogic 18 2.3 What is the difference between code review and secure code review? 13 Programmatic Configuration: JEE 18 2.4 Determining the scale of a secure source code review? 14 Microsoft IIS 20 2.5 We can’t hack ourselves secure 15 Framework Specific Configuration: Microsoft IIS 40 2.6 Coupling source code review and penetration testing 19 Programmatic Configuration: Microsoft IIS 43 2.7 Implicit advantages of code review to development practices 20 2.8 Technical aspects of secure code review 21 2.9 Code reviews and regulatory compliance 22 5 A1 3 Injection 51 Injection 52 Blind SQL Injection 53 Methodology 25 Parameterized SQL Queries 53 3.1 Factors to Consider when Developing a Code Review Process 25 Safe String Concatenation? 53 3.2 Integrating Code Reviews in the S-SDLC 26 Using Flexible Parameterized Statements 54 3.3 When to Code Review 27 PHP SQL Injection 55 3.4 Security Code Review for Agile and Waterfall Development 28 JAVA SQL Injection 56 3.5 A Risk Based Approach to Code Review 29 .NET Sql Injection 56 3.6 Code Review Preparation 31 Parameter collections 57 3.7 Code Review Discovery and Gathering the Information 32 3.8 Static Code Analysis 35 3.9 Application Threat Modeling 39 4.3.2.
    [Show full text]
  • Multi-Step Scanning in ZAP Handling Sequences in OWASP ZAP
    M.Sc. Thesis Master of Science in Engineering Multi-step scanning in ZAP Handling sequences in OWASP ZAP Lars Kristensen (s072662) Stefan Østergaard Pedersen (s072653) Kongens Lyngby 2014 DTU Compute Department of Applied Mathematics and Computer Science Technical University of Denmark Matematiktorvet Building 303B 2800 Kongens Lyngby, Denmark Phone +45 4525 3031 [email protected] www.compute.dtu.dk Summary English This report presents a solution for scanning sequences of HTTP requests in the open source penetration testing tool, Zed Attack Proxy or ZAP. The report documents the analysis, design and implementation phases of the project, as well as explain how the different test scenarios were set up and used for verification of the functionality devel- oped in this project. The proposed solution will serve as a proof-of-concept, before being integrated with the publically available version of the application. Dansk Denne rapport præsenterer en løsning der gør det muligt at skanne HTTP fore- spørgsler i open source værktøjet til penetrationstest, Zed Attack Proxy eller ZAP. Rapporten dokumenterer faserne for analyse, design og implementering af løsningen, samt hvordan forskellige test scenarier blev opstillet og anvendt til at verificere funk- tionaliteten udviklet i dette projekt. Den foreslåede løsning vil fungere som et proof- of-concept, før det integreres med den offentligt tilgængelige version af applikationen. ii Preface This thesis was prepared at the department of Applied Mathematics and Computer Science at the Technical University of Denmark in fulfilment of the requirements for acquiring a M.Sc. degree in respectivly Computer Science and Engineering, and in Digital Media Engineering. Kongens Lyngby, September 5.
    [Show full text]
  • Code Review Guide
    CODE REVIEW GUIDE 2.0 RELEASE Project leaders: Larry Conklin and Gary Robinson Creative Commons (CC) Attribution Free Version at: https://www.owasp.org 1 F I 1 Forward - Eoin Keary Introduction How to use the Code Review Guide 7 8 10 2 Secure Code Review 11 Framework Specific Configuration: Jetty 16 2.1 Why does code have vulnerabilities? 12 Framework Specific Configuration: JBoss AS 17 2.2 What is secure code review? 13 Framework Specific Configuration: Oracle WebLogic 18 2.3 What is the difference between code review and secure code review? 13 Programmatic Configuration: JEE 18 2.4 Determining the scale of a secure source code review? 14 Microsoft IIS 20 2.5 We can’t hack ourselves secure 15 Framework Specific Configuration: Microsoft IIS 40 2.6 Coupling source code review and penetration testing 19 Programmatic Configuration: Microsoft IIS 43 2.7 Implicit advantages of code review to development practices 20 2.8 Technical aspects of secure code review 21 2.9 Code reviews and regulatory compliance 22 5 A1 3 Injection 51 Injection 52 Blind SQL Injection 53 Methodology 25 Parameterized SQL Queries 53 3.1 Factors to Consider when Developing a Code Review Process 25 Safe String Concatenation? 53 3.2 Integrating Code Reviews in the S-SDLC 26 Using Flexible Parameterized Statements 54 3.3 When to Code Review 27 PHP SQL Injection 55 3.4 Security Code Review for Agile and Waterfall Development 28 JAVA SQL Injection 56 3.5 A Risk Based Approach to Code Review 29 .NET Sql Injection 56 3.6 Code Review Preparation 31 Parameter collections 57 3.7 Code Review Discovery and Gathering the Information 32 3.8 Static Code Analysis 35 3.9 Application Threat Modeling 39 4.3.2.
    [Show full text]
  • WEB SERVICES TESTING in This Pentest Magazine We Prepared Special Combination of Topics Which, for Sure, Will Interest You
    ��������� ������������������ �������������������� �������������� ������������� ������������ ������������ ������� � � � � � � � � � �� ����������������� ���� ������������������������������������ ������ ����������������� �������� ��������� ���������������������� ��������������������� � ���������������� �� ��������������������� ����������������������������� ������������ pwnplug - Dave-ad3-203x293mm.indd 1 1/5/12 3:32 PM EDITOR’S NOTE Dear Readers! WEB SERVICES TESTING In this Pentest Magazine we prepared special combination of topics which, for sure, will interest you. Security Assessment of web 06 Services Let’s take a closer look on what you can find there. By Rudra Peram In the section Web services testing If you go to page 6, you’ll find there Rudra Peram, who Web services which are designed primarily for is a Software Security Analyst and has over 10 years of systems to interact with each other and are not experience in the field of Information Technology focusing on Web Application Security, Application Development and intended to be consumed directly by human beings. Software. In his article entitled: Security Assessment of This assumption has severe consequences in several Web Services he will guide us, among other things, through areas: developers are not as security conscious when several ways of attacking web services. In the next article,Jan will lead us,with examples, through developing web services. Negative testing of these popular web services with which we meet daily. For example services and Security teams are not focusing on these social networks. Jan will finish his voyage on storage files in web cloud. services either. The level of maturity of automated Right next to the Jan’s article you will find something security testing tools for web services is not helping which gives you an overview in testing web services. In this the situation either. article Malhotra will show you several forms of web services testing and will explain why and how we should test them.
    [Show full text]
  • Securing Devops — Detection of Vulnerabilities in CD Pipelines
    Institute of Software Technology Reliable Software Systems University of Stuttgart Universitätsstraße 38 D–70569 Stuttgart Masterarbeit Securing DevOps — Detection of vulnerabilities in CD pipelines Christina Paule Course of Study: Softwaretechnik Examiner: Dr.-Ing. André van Hoorn Supervisors: Thomas Düllmann, M.Sc., University of Stuttgart Andreas Falk, Managing Consultant, NovaTec Consulting GmbH Andreas Reinhardt, Senior Consultant, NovaTec Consulting GmbH Commenced: October 19, 2017 Completed: April 19, 2018 Abstract Nowadays more and more companies implement the DevOps approach. DevOps was developed to enable more efficient collaboration between development (dev) and opera- tion (ops) teams. An important reason why companies use the DevOps approach is that they aspire to continuously deliver applications using agile methods. The continuous delivery (CD) process can be achieved with the aid of the DevOps approach, of which the CD pipeline is an elementary component. Because of the fact, that a new General Data Protection Regulation (GDPR) will enter into force in the European Union in May 2018, many companies are looking at how they can increase the security level of their applications. The regulation requires that companies which process personal data have to secure their applications. An attacker can gain access to personal data if there are vulnerabilities in applications. This problem can be applied to CD pipelines. If CD pipelines have vulnerabilities then an exploitation of vulnerabilities can lead to a damage of the CD pipeline and the delivery process. One example is that the network can be scanned by running injected malicious unit tests. This can have a negative effect on the image of the company which operates and uses CD pipelines.
    [Show full text]
  • Testing​ ​Security​ ​Of​ ​Html5:​ ​Automated Scanning
    Escola Tècnica Superior d’Enginyeria Informàtica ​ ​ ​ ​ ​ ​ ​ ​ Universitat Politècnica de València ​ ​ ​ ​ ​ ​ Testing security of html5: automated ​ ​ ​ ​ ​ ​ ​ ​ scanning vulnerabilities ​ ​ Trabajo Fin de Máster ​ ​ ​ ​ ​ ​ Máster Universitario en Ingeniería Informática ​ ​ ​ ​ ​ ​ ​ ​ Autor: Javier Gil Pascual ​ ​ ​ ​ ​ ​ ​ Tutor: Jose Ismael Ripoll Ripoll ​ ​ ​ ​ ​ ​ ​ ​ ​ Hugo Jonker (externo) ​ ​ ​ ​ 2016-2017 Testing security of HTML5: detecting and mitigating vulnerabilities ​ ​ ​ ​ ​ ​ ​ ​ ​ ​ ​ ​ ​ ​ 2 Resumen HTML5 tiene varios nuevos componentes como XHR-Level2, DOM, Storage. Con esta introducción de nuevas tecnologías, HTML5 también lleva consigo potenciales riesgos de seguridad. Algunos originados de los elementos del estándar en sí, otros de la implementación particular del estándar en cada navegador, y otros del cuidado que pongan los desarrolladores a la hora de escribir código. En esta tesis vamos hablas de estas nuevas estrategias de ataque y posibles amenazas. También cubriremos cómo detectar estas vulnerabilidad automatizando el proceso. Esta tesis describe una serie de vulnerabilidad web, sobre las que hemos construido unos test para probar las capacidad de algunas herramientas de pentesting. Basándonos en los resultados observados, discutiremos futuros resultados. ​ ​ ​ ​ ​ ​ ​ ​ Palabras clave: HTML5, pentesting, web, seguridad. ​ ​ ​ ​ ​ ​ ​ ​ ​ ​ Abstract HTML5 has several new components like XHR-Level2, DOM, Storage. With any major introduction of new features, HTML5 also brings with it potential security vulnerabilities. It allows crafting stealth attack vectors and adding risk to end client. Some originate from elements of the standard itself, some from implementations of the standard in each browser, and some from the care that developers do (or do not) take in building their HTML5 code. In this thesis we are going to talk about this new attack surface and possible threats. We are also going to cover how to automatically detect these possible vulnerabilities.
    [Show full text]
  • Comparative Analysis of the Automated Penetration Testing Tools
    Comparative Analysis of the Automated Penetration Testing Tools MSc Internship Cybersecurity Mandar Prashant Shah Student ID: x18139469 School of Computing National College of Ireland Supervisor: Dr. Muhammad Iqbal National College of Ireland MSc Project Submission Sheet School of Computing Student Name: Mandar Prashant Shah Student ID: X18139469 Programme: MSc Cybersecurity Year: 2019 Module: Internship Thesis Supervisor: Dr Muhammad Iqbal Submission Due Date: 08/01/2020 Project Title: Comparative analysis of the automated penetration testing tools Word Count: 8573 Page Count 25 I hereby certify that the information contained in this (my submission) is information pertaining to research I conducted for this project. All information other than my own contribution will be fully referenced and listed in the relevant bibliography section at the rear of the project. ALL internet material must be referenced in the bibliography section. Students are required to use the Referencing Standard specified in the report template. To use other author's written or electronic work is illegal (plagiarism) and may result in disciplinary action. I agree to an electronic copy of my thesis being made publicly available on NORMA the National College of Ireland’s Institutional Repository for consultation. Signature: ……………………………………………………………………………………………………………… Date: ……………………………………………………………………………………………………………… PLEASE READ THE FOLLOWING INSTRUCTIONS AND CHECKLIST Attach a completed copy of this sheet to each project (including multiple □ copies) Attach a Moodle submission receipt of the online project □ submission, to each project (including multiple copies). You must ensure that you retain a HARD COPY of the project, □ both for your own reference and in case a project is lost or mislaid. It is not sufficient to keep a copy on computer.
    [Show full text]
  • A Multilayer Secured Messaging Protocol for REST-Based Services
    Journal of International Technology and Information Management Volume 28 Issue 3 Article 2 2019 A Multilayer Secured Messaging Protocol for REST-based Services Idongesit Efaemiode Eteng Dr, [email protected] Follow this and additional works at: https://scholarworks.lib.csusb.edu/jitim Part of the Business Intelligence Commons, Communication Technology and New Media Commons, Computer and Systems Architecture Commons, Data Storage Systems Commons, Digital Communications and Networking Commons, E-Commerce Commons, Information Literacy Commons, Management Information Systems Commons, Management Sciences and Quantitative Methods Commons, Operational Research Commons, Science and Technology Studies Commons, Social Media Commons, and the Technology and Innovation Commons Recommended Citation Eteng, Idongesit Efaemiode (2019) "A Multilayer Secured Messaging Protocol for REST-based Services," Journal of International Technology and Information Management: Vol. 28 : Iss. 3 , Article 2. Available at: https://scholarworks.lib.csusb.edu/jitim/vol28/iss3/2 This Article is brought to you for free and open access by CSUSB ScholarWorks. It has been accepted for inclusion in Journal of International Technology and Information Management by an authorized editor of CSUSB ScholarWorks. For more information, please contact [email protected]. Journal of International Technology and Information Management Volume 28, Number 3 2019 A Multilayer Secured Messaging Protocol for REST- based Services ETENG Idongesit E. Department of Computer Science University of Calabar P. M. B. 1115 Calabar Email: [email protected], [email protected] OLUFEMI Oluwaseun O., Department of Computer Science University of Calabar P. M. B. 1115 Calabar Email:[email protected] ABSTRACT The lack of a descriptive language and security guidelines poses a big challenge to implementing security in Representational State Transfer (REST) architecture.
    [Show full text]
  • ZAP, Burp, and Other Funny Noises
    ZAP, Burp, and Other Funny Noises Paul Kern December 13, 2018 INTERCEPTION PROXIES The Lowdown • Analyze, inject, modify web traffic • Works with a browser • Some are simple with limited function • Some are multi-function and can scan • Essential for pen-testers • Incredibly useful for developers Santa says: “Only test sites for which you have permission!” Popular Examples • OWASP Zed Attack Proxy (ZAP) • Burp Suite • Web Scarab, W3AF, MITMProxy, Fiddler • Typically utilize local system/browser proxy settings • Recommend a proxy switcher plugin • Foxy Proxy is my goto plugin • Works best in Chrome and Firefox Proxy Switcher Plugin • Browser plugin • Quickly enable/disable/switch proxies • Foxy Proxy and SwitchyOmega • https://getfoxyproxy.org/downloads/ • https://chrome.google.com/webstore/ detail/proxy-switchyomega/ padekgcemlokbadohgkifijomclgjgif Foxy Proxy Quick Change Foxy Proxy Settings OWASP ZAP ZAP • Zed Attack Proxy • Current version is 2.7.0 • Requires the Java Runtime Environment • Useful for pen testers, developers, beginners • Open Source (Free) • Windows/Mac/Linux • https://www.owasp.org/ index.php/ OWASP_Zed_Attack_Proxy_Project ZAP Functionality • Intercepting Proxy • Traditional and AJAX Spiders • Automated Scanner • Passive Scanner • Forced Browsing • Fuzzer • Supports Web Sockets • REST based API • More ZAP Root CA Certificate • First run will tell you to regenerate the root CA certificate • Needed to prevent the browser from throwing SSL warnings • Tools > Options > Dynamic SSL Certs • Click Generate and then save the
    [Show full text]
  • Integrating Automated Security Testing in the Agile Development Process
    DEGREE PROJECT, IN COMPUTER SCIENCE , SECOND LEVEL STOCKHOLM, SWEDEN 2015 Integrating Automated Security Testing in the Agile Development Process EARLIER VULNERABILITY DETECTION IN AN ENVIRONMENT WITH HIGH SECURITY DEMANDS ANDREAS BROSTRÖM KTH ROYAL INSTITUTE OF TECHNOLOGY SCHOOL OF COMPUTER SCIENCE AND COMMUNICATION (CSC) Integrating Automated Security Testing in the Agile Development Process Earlier Vulnerability Detection in an Environment with High Security Demands Integrering av automatiserad säkerhetstestning i den agila utvecklingsprocessen Upptäck sårbarheter tidigare i en miljö med höga säkerhetskrav ANDREAS BROSTRÖM <[email protected]> DA225X, Master’s Thesis in Computer Science (30 ECTS credits) Degree Progr. in Computer Science and Engineering 300 credits Royal Institute of Technology year 2015 Supervisor at CSC was Linda Kann Examiner was Mads Dam Employer was Nordnet Bank AB Supervisor at Nordnet was Joakim Hollstrand June 22, 2015 Abstract The number of vulnerabilities discovered in software has been growing fast the last few years. At the same time the Agile method has quickly become one of the most popular methods for software development. However, it contains no mention of security, and since security is not traditionally agile it is hard to develop secure software using the Agile method. To make software secure, security testing must be included in the development process. The aim of this thesis is to investigate how and where security can be integrated in the Agile development pro- cess when developing web applications. In the thesis some possible approaches for this are presented, one of which is to use a web application security scanner. The crawling and detection abilities of four scanners are compared, on scanner evaluation applications and on applications made by Nordnet.
    [Show full text]
  • Automated, Scheduled and CI/CD Web Injection
    Instituto Politécnico de Leiria Escola Superior de Tecnologia e Gestão Departamento de Engenharia Informática Mestrado em Cibersegurança e Informática Forense AUTOMATED,SCHEDULEDANDCI/CDWEB INJECTION mykyta zhygulskyy Leiria, Fevereiro de 2021 [ January 15, 2021 at 18:25 – Version 1 ] [ January 15, 2021 at 18:25 – Version 1 ] Instituto Politécnico de Leiria Escola Superior de Tecnologia e Gestão Departamento de Engenharia Informática Mestrado em Cibersegurança e Informática Forense AUTOMATED,SCHEDULEDANDCI/CDWEB INJECTION mykyta zhygulskyy Número: 2180074 Projeto realizada sob orientação do Professor Ricardo Gomes ([email protected]). Leiria, Fevereiro de 2021 [ January 15, 2021 at 18:25 – Version 1 ] [ January 15, 2021 at 18:25 – Version 1 ] ACKNOWLEDGEMENTS I thank my advisor Ricardo Jorge Pereira Gomes, for all the guidance and availability along this path, for all the help, for all the technologies and tools that were taught to me, and more especially for many of the doubts solved, and also in the way of thinking, problem-solving. I would also like to thank Professor Mário Antunes for providing me this advisor for the implementation of this project. i [ January 15, 2021 at 18:25 – Version 1 ] [ January 15, 2021 at 18:25 – Version 1 ] ABSTRACT This report is made within the Curricular Unit (UC) Project, in the 2nd year of the Master in Cyber-security and Forensic Informatics (MCIF) provided by the Polytechnic Institute of Leiria (IPL). The purpose of this project is to study SQL Injection vulnerabilities in web applications. According to OWASP (Open Web Application Security Project) [20][19], this is one of the more prevalent attacks on web applications.
    [Show full text]
  • Improving the Adoption of Dynamic Web Security Vulnerability Scanners
    Master Thesis Computing Science Improving the Adoption of Dynamic Web Security Vulnerability Scanners Author: Internal supervisor: Y.R. Smeets, BSc Dr. G. Gousios [email protected] [email protected] Student No. 4244249 Second reader: Dr. ir. G.J. Tretmans [email protected] External supervisor: Prof. dr. ir. J. Visser [email protected] November 18, 2015 Abstract Security vulnerabilities remain present in many web applications despite the improving knowledge base on vulnerabilities. Attackers can exploit such security vulnerabilities to extract critical data from web applications and their users. Many dynamic security vulnerability scanners exist that try to automatically find such security vulnerabilities. We studied the adoption of these tools and found out they are rarely used by web developers during the development process of a web application. Through interviews, we inves- tigated the main cause of the lack of adoption is the difficulty to use such tools. In order to improve the adoption of dynamic security vulnerability scanners, we introduce the Universal Penetration Testing Robot (UPeTeR). UPeTeR is a class library that allows web developers to easily set relevant data for many dynamic vulnerability scanners by providing them with an abstraction of required configuration data. Plugins, ideally created by ex- perts of the scanners, transform this abstraction into an optimal setup of such scanners. A prototype has been created which was used to validate UP- eTeR's acceptance by web developers at the Software Improvement Group, a software consultancy company in the Netherlands. The acceptance ex- periment demonstrated that web developers are willing to try out and work with UPeTeR.
    [Show full text]